Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.842981
Category:Ubuntu Local Security Checks
Title:Ubuntu Update for linux USN-3151-1
Summary:The remote host is missing an update for the 'linux'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'linux'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Philip Pettersson discovered a race condition in the af_packet
implementation in the Linux kernel. A local unprivileged attacker could use
this to cause a denial of service (system crash) or run arbitrary code with
administrative privileges.

Affected Software/OS:
linux on Ubuntu 16.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-8655
BugTraq ID: 94692
http://www.securityfocus.com/bid/94692
https://www.exploit-db.com/exploits/40871/
https://www.exploit-db.com/exploits/44696/
http://packetstormsecurity.com/files/140063/Linux-Kernel-4.4.0-AF_PACKET-Race-Condition-Privilege-Escalation.html
http://www.openwall.com/lists/oss-security/2016/12/06/1
RedHat Security Advisories: RHSA-2017:0386
http://rhn.redhat.com/errata/RHSA-2017-0386.html
RedHat Security Advisories: RHSA-2017:0387
http://rhn.redhat.com/errata/RHSA-2017-0387.html
RedHat Security Advisories: RHSA-2017:0402
http://rhn.redhat.com/errata/RHSA-2017-0402.html
http://www.securitytracker.com/id/1037403
http://www.securitytracker.com/id/1037968
SuSE Security Announcement: SUSE-SU-2016:3096 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00044.html
SuSE Security Announcement: SUSE-SU-2016:3113 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00054.html
SuSE Security Announcement: SUSE-SU-2016:3116 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00055.html
SuSE Security Announcement: SUSE-SU-2016:3117 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00056.html
SuSE Security Announcement: SUSE-SU-2016:3169 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00067.html
SuSE Security Announcement: SUSE-SU-2016:3183 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00070.html
SuSE Security Announcement: SUSE-SU-2016:3197 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00073.html
SuSE Security Announcement: SUSE-SU-2016:3205 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00076.html
SuSE Security Announcement: SUSE-SU-2016:3206 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00077.html
SuSE Security Announcement: SUSE-SU-2016:3247 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00087.html
http://www.ubuntu.com/usn/USN-3149-1
http://www.ubuntu.com/usn/USN-3149-2
http://www.ubuntu.com/usn/USN-3150-1
http://www.ubuntu.com/usn/USN-3150-2
http://www.ubuntu.com/usn/USN-3151-1
http://www.ubuntu.com/usn/USN-3151-2
http://www.ubuntu.com/usn/USN-3151-3
http://www.ubuntu.com/usn/USN-3151-4
http://www.ubuntu.com/usn/USN-3152-1
http://www.ubuntu.com/usn/USN-3152-2
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.